General

  • Target

    85f53bb4cbdc9cb02472139ff44d0c3c4e380aa31276e6f3bc43c980c88878c5

  • Size

    479KB

  • Sample

    240419-3rd9sabe2z

  • MD5

    f3ecea6109d37a99662dcab9c4600bc5

  • SHA1

    7becd75f40dc780d42254e66c9902bebad3de0bd

  • SHA256

    85f53bb4cbdc9cb02472139ff44d0c3c4e380aa31276e6f3bc43c980c88878c5

  • SHA512

    b4a882951a986693e16dd816c9c3b952f2b121db3a29de89354e38084d660b381c2e0bf5827146a2f252813bae5af3991ee38a319209fd713da7c2a357b6fd4d

  • SSDEEP

    12288:lXa8sy1OumabQIr8/aqxUwl8hvNze5V+AplJQC7ebs:lq8tiab3r8iwINze5VFlco

Malware Config

Targets

    • Target

      85f53bb4cbdc9cb02472139ff44d0c3c4e380aa31276e6f3bc43c980c88878c5

    • Size

      479KB

    • MD5

      f3ecea6109d37a99662dcab9c4600bc5

    • SHA1

      7becd75f40dc780d42254e66c9902bebad3de0bd

    • SHA256

      85f53bb4cbdc9cb02472139ff44d0c3c4e380aa31276e6f3bc43c980c88878c5

    • SHA512

      b4a882951a986693e16dd816c9c3b952f2b121db3a29de89354e38084d660b381c2e0bf5827146a2f252813bae5af3991ee38a319209fd713da7c2a357b6fd4d

    • SSDEEP

      12288:lXa8sy1OumabQIr8/aqxUwl8hvNze5V+AplJQC7ebs:lq8tiab3r8iwINze5VFlco

    • Detects executables containing possible sandbox analysis VM usernames

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks